CVE-2022-0279

CVSS V2 Low 3.5 CVSS V3 Low 3.1
Description
The AnyComment WordPress plugin before 0.2.18 is affected by a race condition when liking/disliking a comment/reply, which could allow any authenticated user to quickly raise their rating or lower the rating of other users
Overview
  • CVE ID
  • CVE-2022-0279
  • Assigner
  • contact@wpscan.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-21T11:15:09
  • Last Modified Date
  • 2022-02-28T20:58:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:* 1 OR 0.2.18
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.1
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.6
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://wpscan.com/vulnerability/43a4b2d3-1bd5-490c-982c-bb7120595865 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:48:08 Added to TrackCVE
2022-12-06 10:28:39 2022-02-21T11:15Z 2022-02-21T11:15:09 CVE Published Date updated
2022-12-06 10:28:39 2022-02-28T20:58:28 CVE Modified Date updated
2022-12-06 10:28:39 Analyzed Vulnerability Status updated